similar to: smbpasswd file generation

Displaying 20 results from an estimated 80000 matches similar to: "smbpasswd file generation"

2005 Mar 17
2
is it possible to cut and paste linux shadow file passwd hashes to smbpasswd file?
is it possible to cut and paste linux shadow file passwd hashes to smbpasswd file?
1999 May 04
1
Generating Encrypted smbpasswd file
Hello All, I am new to samba and need some help from the samba experts. I have installed, configured and running samba 2.03 on IRIX 6.5 It is working pretty well with encrypted password on. I have converted the /etc/passwd file to smbpasswd with mksmbpasswd script which generated 32X's format as stated in the documentation. Now the problems is, this smbpasswd file generated is not the
2011 Sep 28
2
win password sync works, smbpasswd fails
Really odd behaviour on a Debian/Squeeze system: when users change their password from within Windows, everything works fine (i.e. passdb.tdb is updated and /etc/shadow as well via password sync, the user can log in on both systems). When I try to assign a new password via smbpasswd (or create a new user, which causes the real problem), /etc/shadow is updated properly (unix logins are possible),
1999 Nov 03
1
Announce: KDE User Manager does smbpasswd.
Hi, I'd like to announce a beta patch to the KDE user manager (kuser) that integrates the management of the smbpasswd encrypted password file with the existing password file. The eventual target audience is administrators installing Samba based PDC's, or other applications where an encrypted smbpasswd file needs to be managed using graphical tools not too dissimilar
2003 Mar 28
1
smbpasswd and shadow passwords
Hi everyone, I'm still debuging my installation of samba. in /textdocs/DIAGNOSIS.txt under test 7, it suggested that - you have shadow passords (or some other password system) but didn't compile in support for them in smbd How do I check if my shadow passwords isn't compiled in support for them in smbd, if they are not, how do I go about compiling them? - you enabled password
1997 Jul 18
0
Syncing passwd and smbpasswd
Greetings All Big thanks to Mr Fenwick and others for posting the workaround for the NT 4.0 SP 3 update issue. A number of users do not have direct access to a shell, with their profile execing a financials application. This makes syncing password changes a problem as password ageing is enforced. I am in the "final throes" of completing a Perl script that will check the ageing info
1999 Nov 09
1
2nd try: sync of passwd and smbpasswd
Hello, I'm using samba2.02 and shadowed passwords. I' m on the way to migrate from plaintext to encrypted passwords. Therefore I've set the parameter update encrypted to "Yes". After everyone has logged in I will set this parameter to "No" again and set encrypted passwd = Yes. So far, so good. But three questions are remaining for me: a) what to do with those who
2004 Dec 29
1
smbpasswd
Dear all, How can I convert the Linux users password (/etc/shadow) to Samba users password (.../private/smbpasswd)? Best Brazilian regards -- Rodrigo Noroaldo de Castro Fernandes r.fernandes@darumaorga.com.br
2007 Mar 28
0
pam authentication needs smbpasswd to lookup login
Hi guys, I'm trying to setup a PostgreSQL authentication database in my network and I already get NSS and PAM working. Well, as PAM is well configured I can login on my box, change password and other things, but now I want to be able to use this same pair of login/password to connect to a share on this box via a windows machine. I've changed smb.conf to use plain text passwords since
2002 Mar 15
3
smbpasswd for user does not work
Hi, Any user (besides root) cannot execute smbpasswd, neither for command line nor from the WinNT "Change password dialog". Samba works as a PDC for the domain. Additional info: 1) konsole output: Old SMB password: machine 127.0.01 rejected the password change: Error was: The specified password is invalid. Failed to change password for USERNAME (USERNAME stands for a real user name
1998 Sep 24
0
managing users from smbpasswd rather than /etc/passwd (PR#9932)
Tony.Nugent@usq.edu.au wrote: > > Juan Carlos replied: > > > From my experience, Samba needs a login to exist in /etc/passwd in order > > to be possible to have it in smbpasswd. > > That's the crux of what I was asking. And the answer that I didn't want to > hear :-( > > Pity it can't be a (configurable) "either-and-or" situation. >
2006 Jun 12
0
Active Directory Integration with FreeRADIUS - NTLM_Auth
Hello, I am trying to walk through the following document: http://homepages.lu/charlesschwartz/radius/freeRadius_AD_tutorial.pdf in order to authenticate Cisco router and switch logins against FreeRadius/Active Directory. Using the HowTo, I have successfully joined a FC2 box to our Windows 2003 AD for testing purposes. I have also successfully used the manual ntlm_auth command to authenticate
2001 Apr 11
2
smbpasswd 2.0.7-3 matters (with smbpasswd & smb.conf...)
My message is first in english (hope you'll understand it), et en fran?ais pour ceux qui le causent. --- ENGLISH --- Hi everybody, I've got a matter with my Samba server supplied by Debien 2.2r0. testparm returns there's no problem in smb.conf. It's in 'security = DOMAIN' mode. I've got 3 boxes : SERVEUR$, POSTE1$ and POSTE2$, and 6 users, all correctly added to
2005 Jul 22
1
Authenticate pptpd server on a domain controller
Hello. I have two servers: -One is a vpn server with pptpd. It has debian sarge 3.1, kernel(2.6.8), pptd(1.2.1-4), ppp(2.4.3-2) and Samba(3.0.14a-3). All the accounts to log on the vpn are on /etc/ppp/chap-secrets file. -The other is a pdc with samba(2.2.7) in red hat 8 I want the accounts in the first server (chap-secrets file) authenticate against the pdc server (/etc/samba/smbpasswd) on
2006 Aug 06
1
smbpasswd doesn't prompt root for password
Hello. When I run smbpasswd from samba 3.0.23a on a MIPSEL system running Linux 2.4.20 as root, I'm NEVER asked for a password. Even when I create a new user in smbpasswd, I'm not asked: root@HD.bei.digitalprojects.com:/etc/samba# strings smbpasswd root:0:AAD3B435B51404EEAAD3B435B51404EE:31D6CFE0D16AE931B73C59D7E0C089C0:[U ]:LCT-44D63D42:
2003 Jun 18
1
smbpasswd -a failure
Hello, I am trying to run Samba 2.2.8a in an embedded linux system and running into problems with smbpasswd. With both smbd and nmbd processes running fine ( the log files at log level 3 don't show errors), when I try to add a user to the smbpasswd file I get the following error. # smbpasswd -a pbathini New SMB password: Retype new SMB passwd: User pbathini does not exist in system passwd
2012 May 02
1
Login Attempt Resets Password in smbpasswd
Hello, I am running Samba 3.4.7 on Ubuntu 10.04 amd64. Due to legacy support, I am using a smbpasswd file (chmod 600) instead of the newer tdbsam database. It is also worth noting that this server also has LDAP authentication enabled (for SSH access). Clients access Samba from both Windows 7 and Windows XP. The smb.conf file is as follows: [global] workgroup = HOME printcap name =
2007 Jan 09
1
migrate old samba2.2.8 - smbpasswd to new samba3.0 - ldap - based
I'm just migrating a medium sambainstallation from old samba2.2.8 to new samba 3.0. The server is acting as PDC and there is no BDC. The new samba is based on LDAP and is already successfully tested. Now I need to transfer the whole old smbpasswd to the new ldap-style to convert users and machines with minimal effort. Especially I dont want to break the relations between the machines and
2010 Sep 07
2
winbind and pptpd authentication failure
Hi all I'm not sure whether to go to the ppp lists for this, or the samba lists. I thought I'd try here first. I have a linux firewall using winbind to authenticate users coming in with PPTP. It all seemed to work OK at first. After a while I noticed that authentication was denied to users who had previously (as in less than a day) authenticated successfully. After a day or so of
2005 May 17
2
Samba smbpasswds and local Linux passwords
Hello all, I am new to the list and am in need of some assistance: Does anyone have a current solution that they are using to synchronize the smbpasswd's on samba 3.0 with their local /etc/shadow passwords on RedHat 3.0 ES? I need a way to do this for the existing users on the system and for new users that get created nightly on the systems. Our users do log into the system remotely as